indetectables-net / teorias-numeradasLinks
Mirror de las teorias numeradas del sitio de Narvaja
☆22Updated 5 months ago
Alternatives and similar repositories for teorias-numeradas
Users that are interested in teorias-numeradas are comparing it to the libraries listed below
Sorting:
- Conjunto de manuales para reversa/analisis/cracking☆64Updated 3 years ago
- 「🛡️」AVs/EDRs Evasion tool☆104Updated 11 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆266Updated 2 years ago
- Extract C2 Traffic☆253Updated 11 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆374Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆385Updated 2 years ago
- Golang tool to help in forcing a license for HAK5 C2 Tool☆52Updated last year
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆126Updated 2 years ago
- ☆332Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆392Updated 2 years ago
- Awesome AV/EDR/XDR Bypass Tips☆281Updated 2 years ago
- ☆108Updated 3 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated 2 years ago
- An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23☆116Updated 2 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆278Updated 8 months ago
- Bypass Malware Sandbox Evasion Ram check☆139Updated 2 years ago
- Notes, red team materials, testing tools, etc.☆148Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆178Updated 3 years ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆290Updated 6 months ago
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated last year
- APT38 Tactic PoC for Stealing 0days from security researchers☆320Updated 5 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆276Updated 4 years ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆437Updated 2 years ago
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆283Updated last year
- Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆175Updated 5 months ago
- RTF Crash POC Python 3.11 Windows 10☆46Updated 2 years ago
- Inject DLLs into the explorer process using icons☆330Updated 5 months ago
- CobaltStrike 4.8 Cracked☆64Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆159Updated 2 years ago